Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Supported versions that are affected are Prior to 5.0.38 and Prior to 5.1.20. Easily "exploitable" vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.0 Base Score 8.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).
References
Link Resource
http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html Patch Vendor Advisory
http://www.securityfocus.com/bid/97732 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038288 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/41908/ Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: oracle

Published: 2017-04-24T19:00:00

Updated: 2017-08-15T09:57:01

Reserved: 2016-12-06T00:00:00


Link: CVE-2017-3563

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-04-24T19:59:04.847

Modified: 2019-10-03T00:03:26.223


Link: CVE-2017-3563

JSON object: View

cve-icon Redhat Information

No data.

CWE